Skip to main content

Part of the book series: Algorithms for Intelligent Systems ((AIS))

Abstract

With the continuous development of IoT applications, a large number of mobile terminal devices started participating in service computing. The traditional cloud computing model can no longer meet the speed of data generated by network edge devices, thus, edge computing model emerges and has become a research hotspot in recent years. This paper introduces the concept of edge computing and the edge computing reference model in Internet of Things, analyses the vulnerable attacks of edge devices, summarizes the main research results of cryptographic security technology in edge computing, and points out that symmetric cryptography is not applicable to edge devices. Identity-based cryptography is more suitable for edge device to edge device communication. Also, pairing-based cryptography is more suitable for edge devices to base station communication. Finally, the application of two kinds of post-quantum cryptography in edge devices is discussed, and several suggestions for the research on security technology in edge computing are put forward.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 329.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Salmani H, Tehranipoor MM (2016) Vulnerability analysis of a circuit layout to hardware trojan insertion. IEEE Trans Inf Forensics Secur 11:1214–1225

    Article  Google Scholar 

  2. Wehbe T, Mooney VJ, Keezer DC, Parham NB (2015) A novel approach to detect hardware trojan attacks on primary data inputs. In: WESS’15

    Google Scholar 

  3. Vuagnoux M, Pasini S (2009) Compromising electromagnetic emanations of wired and wireless keyboards. In: USENIX security symposium

    Google Scholar 

  4. Mohsen Nia A, Sur-Kolay S, Raghunathan A, Jha NK (2016) Physiological information leakage: a new frontier in health information security. IEEE Trans Emerg Top Comput 4(3):321–334

    Article  Google Scholar 

  5. Martin TL, Hsiao MS, Ha DS, Krishnaswami J (2004) Denial-of-service attacks on battery-powered mobile computers. In: Proceedings of the second IEEE annual conference on pervasive computing and communications, pp 309–318

    Google Scholar 

  6. Vasserman EY, Hopper N (2013) Vampire Attacks: draining life from wireless ad hoc sensor networks. IEEE Trans Mob Comput 12:318–332

    Article  Google Scholar 

  7. Matrosov A, Rodionov E, Harley D et al (2011) Stuxnet under the microscope. ESET LLC, Bratislava

    Google Scholar 

  8. Hernandez G, Buentello D (2014) Smart nest thermostat a smart spy in your home. University of Central Florida, Orlando

    Google Scholar 

  9. Parno B, Perrig A, Gligor VD (2005) Distributed detection of node replication attacks in sensor networks. In: 2005 IEEE symposium on security and privacy (S&P'05), pp 49–63

    Google Scholar 

  10. Walters JP, Liang Z, Shi W, Chaudhary V (2006) wireless sensor network security: a survey

    Google Scholar 

  11. Ganapathi, Padmavathi, Shanmugapriya D (2009) A survey of attacks, security mechanisms and challenges in wireless sensor networks. Int J Comput Sci Inf Secur 4(1–2)

    Google Scholar 

  12. Weis SA, Sarma SE, Rivest RL, Engels DW (2003) Security and privacy aspects of low-cost radio frequency identification systems. In: SPC

    Google Scholar 

  13. Jain K, Choudhury T, Kashyap N (2017) Smart vehicle identification system using OCR. In: 2017 3rd international conference on computational intelligence & communication technology (CICT), pp 1–6

    Google Scholar 

  14. Bhatnagar HV, Kumar P, Rawat S, Choudhury T (2018) Implementation model of Wi-Fi based smart home system. In: Proceedings on 2018 international conference on advances in computing and communication engineering, ICACCE 2018. https://doi.org/10.1109/ICACCE.2018.8441703

  15. Juels A (2006) RFID security and privacy: a research survey. IEEE J Sel Areas Commun 24(2):381–394

    Article  MathSciNet  Google Scholar 

  16. Hancke G. (2008) Eavesdropping attacks on highfrequency RFID tokens. In: The 4th workshop on RFID security. Budapest, Hungary, pp 100–113

    Google Scholar 

  17. Ren, X., Xu, X. (2010). A mutual authentication protocol for low-cost RFID system. In: 2010 IEEE Asia-Pacific services computing conference, pp 632–636

    Google Scholar 

  18. Fan J, Guo X, Mulder ED, Schaumont P, Preneel B, Verbauwhede I (2010) State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures. In: 2010 IEEE international symposium on hardware-oriented security and trust (HOST), pp 76-87

    Google Scholar 

  19. Sarhan QI (2013) Security attacks and countermeasures for wireless sensor networks: survey. Int J Curr Eng Technol 3(2):628–635

    Google Scholar 

  20. Tomar, Ravi, Sastry HG, Prateek M (2019) A novel protocol for information dissemination in vehicular networks. In: International conference on internet of vehicles. Springer, Cham, pp 1–14

    Google Scholar 

  21. Tomar R (2019) Maintaining trust in VANETs using blockchain. Ada User J 40(4)

    Google Scholar 

  22. Wallgren L, Raza S, Voigt T (2013) Routing attacks and countermeasures in the RPL-based internet of things. Int J Distrib Sensor Netw 9

    Google Scholar 

  23. Stojmenovic I, Wen S, Huang X, Luan H (2016) An overview of Fog computing and its security issues. Concurr Comput Pract Exp 28:2991–3005

    Article  Google Scholar 

  24. Bazm M, Sautereau T, Lacoste M, Sudholt M, Menaud JM (2018) Cache-based side-channel attacks detection through Intel cache monitoring technology and hardware performance counters. In: Third international conference on fog and mobile edge computing (FMEC), Barcelona, 2018, pp 7–12

    Google Scholar 

  25. Hong K, Lillethun D, Ramachandran U, Ottenwälder B, Koldehofe B (2013) Mobile fog: a programming model for large-scale applications on the internet of things. In: MCC ‘13

    Google Scholar 

  26. Agrawal M, Mishra P (2012) A comparative survey on symmetric key encryption techniques. Int J Comput Sci Eng

    Google Scholar 

  27. Chen XF, Wang YM (2004) A survey of public key cryptography. J China Inst Commun 25(8):109–118

    Google Scholar 

  28. Sobti, R. (2012). Cryptographic Hash Functions: A Review. International Journal of Computer Science Issues. ISSN (Online): 1694–0814. Vol 9. 461 - 479.

    Google Scholar 

  29. Malan DJ, Welsh M, Smith MD (2004) A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In: 2004 first annual IEEE communications society conference on sensor and ad hoc communications and networks. IEEE SECON, pp 71–80

    Google Scholar 

  30. Gura N, Patel A, Wander A, Eberle H, Shantz SC (2004) Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: CHES

    Google Scholar 

  31. Chu D, Großschädl J, Liu Z, Müller V, Zhang Y (2012) Twisted edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodes. In: Proceedings of the 1st ACM workshop on asia public-key cryptography Asia PKC ’13, pp 39–44

    Google Scholar 

  32. Gouvêa CP, Oliveira LB, Hernandez JL (2012) Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller. J Cryptogr Eng 2:19–29

    Article  Google Scholar 

  33. Barreto PSLM, Naehrig M (2006) Pairing-friendly elliptic curves of prime order. In: Preneel B, Tavares S (eds) Selected areas in cryptography. In: SAC 2005. Lecture notes in computer science, vol 3897. Springer, Berlin

    Google Scholar 

  34. Bohen D, Franklin M (2003) Identity-based encryption from the weil pairing. In: Kilian J (eds) Advances in cryptology—CRYPTO 2001. Lecture notes in computer science, vol 2139. Springer, Berlin

    Google Scholar 

  35. Hoffstein J, Howgrave-Graham N, Pipher J, Whyte W (2009) Practical lattice-based cryptography: NTRUEncrypt and NTRUSign. In: Nguyen P, Vallée B (eds) The LLL algorithm. Information security and cryptography. Springer, Berlin

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shailesh Pancham Khapre .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Mall, A., Singh, P., Thute, A., Khapre, S.P., Shankar, A. (2021). Security Issues of Edge Computing in IoT. In: Prateek, M., Singh, T.P., Choudhury, T., Pandey, H.M., Gia Nhu, N. (eds) Proceedings of International Conference on Machine Intelligence and Data Science Applications. Algorithms for Intelligent Systems. Springer, Singapore. https://doi.org/10.1007/978-981-33-4087-9_47

Download citation

Publish with us

Policies and ethics